analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

661168.one

Full analysis: https://app.any.run/tasks/ccc08ca0-0bfe-493d-9e27-d536b74288a3
Verdict: Malicious activity
Analysis date: January 31, 2023, 14:15:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/octet-stream
File info: data
MD5:

5E8F0A0A6ABDF362CC9D1DFACAC2E90F

SHA1:

3AB921F76D146FB8A447E36E636A7ABE3F44F5B5

SHA256:

07800A51FD54DC36D00546C1EC3141EEB23E5E393B80CB8AA8C5A1AE061C2275

SSDEEP:

3072:11lg8QPXTRA2P/7dq+Jj29Ua2+jYFVqpHb9:aJtA2PRNJShnjtpHb9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from MS Office

      • ONENOTE.EXE (PID: 1880)
    • Writes to the Start menu file

      • ONENOTE.EXE (PID: 1880)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • The process checks LSA protection

      • iexplore.exe (PID: 336)
      • mshta.exe (PID: 3196)
      • notepad++.exe (PID: 3496)
      • mshta.exe (PID: 2036)
      • iexplore.exe (PID: 2044)
    • Checks proxy server information

      • mshta.exe (PID: 2036)
      • mshta.exe (PID: 3196)
    • Checks supported languages

      • ONENOTEM.EXE (PID: 3532)
    • Manual execution by a user

      • iexplore.exe (PID: 336)
      • notepad++.exe (PID: 3496)
    • Creates files or folders in the user directory

      • mshta.exe (PID: 3196)
      • mshta.exe (PID: 2036)
    • Application launched itself

      • iexplore.exe (PID: 336)
    • Create files in a temporary directory

      • iexplore.exe (PID: 336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.one | Microsoft OneNote note (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
7
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start onenote.exe onenotem.exe no specs mshta.exe mshta.exe notepad++.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1880"C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE" "C:\Users\admin\Desktop\661168.one"C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneNote
Version:
14.0.6022.1000
Modules
Images
c:\program files\microsoft office\office14\onenote.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
3532/tsrC:\Program Files\Microsoft Office\Office14\ONENOTEM.EXEONENOTE.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneNote Quick Launcher
Version:
14.0.6015.1000
Modules
Images
c:\program files\microsoft office\office14\onenotem.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
3196"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\OneNote\14.0\NT\0\attachment.hta" C:\Windows\System32\mshta.exe
ONENOTE.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\iertutil.dll
2036"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\OneNote\14.0\NT\1\attachment.hta" C:\Windows\System32\mshta.exe
ONENOTE.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\mshta.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3496"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\attachment.hta"C:\Program Files\Notepad++\notepad++.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Version:
7.91
Modules
Images
c:\program files\notepad++\notepad++.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
336"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\version.dll
2044"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:336 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
25 014
Read events
24 492
Write events
508
Delete events
14

Modification events

(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(1880) ONENOTE.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
10
Text files
40
Unknown types
20

Dropped files

PID
Process
Filename
Type
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\CVRF274.tmp.cvr
MD5:
SHA256:
1880ONENOTE.EXEC:\Users\admin\Desktop\661168.oneone
MD5:998CCADBC1733890A63D1DFE4111DE1A
SHA256:EAAF3318EA4C9EB3C33DD4FE571288C1669DBFD9728F7556D78175AF255B5D5D
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\{A2F64493-96C3-4291-96F1-F7CBEC683C15}html
MD5:79A0E9381A8BFCEC65D3BB3656D6E28D
SHA256:01D06FFA5086304CE5147C8A6C0D579758F3E8C48AB37FDF925496E21EFA161C
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\OneNote\14.0\NT\1\attachment.htahtml
MD5:79A0E9381A8BFCEC65D3BB3656D6E28D
SHA256:01D06FFA5086304CE5147C8A6C0D579758F3E8C48AB37FDF925496E21EFA161C
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\attachment.htahtml
MD5:79A0E9381A8BFCEC65D3BB3656D6E28D
SHA256:01D06FFA5086304CE5147C8A6C0D579758F3E8C48AB37FDF925496E21EFA161C
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\OneNote\14.0\NT\0\attachment.htahtml
MD5:79A0E9381A8BFCEC65D3BB3656D6E28D
SHA256:01D06FFA5086304CE5147C8A6C0D579758F3E8C48AB37FDF925496E21EFA161C
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Microsoft\OneNote\14.0\OneNoteOfflineCache_Files\54897071-069c-48c8-8266-8dbe20efaefb.htahtml
MD5:79A0E9381A8BFCEC65D3BB3656D6E28D
SHA256:01D06FFA5086304CE5147C8A6C0D579758F3E8C48AB37FDF925496E21EFA161C
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Microsoft\OneNote\14.0\Backup\Open Sections\~661168.one.onebackupconstructionone
MD5:C3C009EBBEF339BF2B8D9244D934785C
SHA256:4B7D3F20634AE60D19E68224B76BA1AB11C9051C41596C7AD81AB79F74F05B22
1880ONENOTE.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
1880ONENOTE.EXEC:\Users\admin\AppData\Local\Temp\{BE1D3D35-84D0-4252-86D4-FE2B70DCBE97}image
MD5:33DCA72504D567C57F95452A0358ED2F
SHA256:7E131D7DD2D98E5BF76866FFE0EB5C0AC994E1E791B07F61FB3A756F24D7317C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
14
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
336
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
336
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?a9860fa8531ef28d
US
compressed
4.70 Kb
whitelisted
336
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?11d8899f108f3b2e
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
336
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
336
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted
2044
iexplore.exe
92.204.185.20:443
codezian.com
Host Europe GmbH
FR
malicious
336
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
336
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
codezian.com
  • 92.204.185.20
malicious
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
Process
Message
mshta.exe
Invalid parameter passed to C runtime function.
mshta.exe
Invalid parameter passed to C runtime function.
mshta.exe
Invalid parameter passed to C runtime function.
mshta.exe
Invalid parameter passed to C runtime function.
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3